PL345904A1 - System and method for selectively defining access to application features - Google Patents

System and method for selectively defining access to application features

Info

Publication number
PL345904A1
PL345904A1 PL99345904A PL34590499A PL345904A1 PL 345904 A1 PL345904 A1 PL 345904A1 PL 99345904 A PL99345904 A PL 99345904A PL 34590499 A PL34590499 A PL 34590499A PL 345904 A1 PL345904 A1 PL 345904A1
Authority
PL
Poland
Prior art keywords
access
attributes
application
user
application features
Prior art date
Application number
PL99345904A
Inventor
James N Gershfield
Shawn G Barger
Original Assignee
Electronic Data Syst Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Electronic Data Syst Corp filed Critical Electronic Data Syst Corp
Publication of PL345904A1 publication Critical patent/PL345904A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1491Protection against unauthorised use of memory or access to memory by checking the subject access rights in a hierarchical protection system, e.g. privilege levels, memory rings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99932Access augmentation or optimizing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Mathematical Physics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Devices For Executing Special Programs (AREA)
  • Storage Device Security (AREA)
  • Vehicle Body Suspensions (AREA)
  • Steering-Linkage Mechanisms And Four-Wheel Steering (AREA)
  • Stored Programmes (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

A method and system are described for defining a user's access to one or more features of an application. One or more "attributes" are assigned to users of a computer system and stored in a data table. Each attribute has a name which designates the feature to which access is being defined, (e.g, the ability to access data within the database), and a value defining the limits of access. Attributes may be assigned in groups to eliminate the burden of preparing attribute assignments one by one for each user. When an application is run, the attributes are retrieved and enforced such that the user's access to the features of the application is defined in accordance with the retrieved attributes.
PL99345904A 1998-07-17 1999-07-15 System and method for selectively defining access to application features PL345904A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/118,621 US6430549B1 (en) 1998-07-17 1998-07-17 System and method for selectivety defining access to application features
PCT/US1999/016029 WO2000004435A1 (en) 1998-07-17 1999-07-15 System and method for selectively defining access to application features

Publications (1)

Publication Number Publication Date
PL345904A1 true PL345904A1 (en) 2002-01-14

Family

ID=22379742

Family Applications (1)

Application Number Title Priority Date Filing Date
PL99345904A PL345904A1 (en) 1998-07-17 1999-07-15 System and method for selectively defining access to application features

Country Status (20)

Country Link
US (2) US6430549B1 (en)
EP (1) EP1108238B1 (en)
JP (1) JP4571746B2 (en)
KR (3) KR100628426B1 (en)
CN (1) CN1318163B (en)
AT (1) ATE352071T1 (en)
AU (1) AU757061B2 (en)
BG (1) BG64962B1 (en)
BR (1) BR9912119A (en)
CA (1) CA2336987A1 (en)
DE (1) DE69934894T2 (en)
EA (1) EA003618B1 (en)
ES (1) ES2280123T3 (en)
HR (1) HRP20010029B1 (en)
HU (1) HUP0301138A2 (en)
IL (1) IL140906A0 (en)
NZ (1) NZ509240A (en)
PL (1) PL345904A1 (en)
WO (1) WO2000004435A1 (en)
YU (1) YU2701A (en)

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6430549B1 (en) * 1998-07-17 2002-08-06 Electronic Data Systems Corporation System and method for selectivety defining access to application features
US6988138B1 (en) * 1999-06-30 2006-01-17 Blackboard Inc. Internet-based education support system and methods
US7908602B2 (en) 1999-06-30 2011-03-15 Blackboard Inc. Internet-based education support system, method and medium providing security attributes in modular, extensible components
US6876991B1 (en) 1999-11-08 2005-04-05 Collaborative Decision Platforms, Llc. System, method and computer program product for a collaborative decision platform
JP4718662B2 (en) * 2000-03-24 2011-07-06 株式会社東芝 Computer system
US20030021417A1 (en) 2000-10-20 2003-01-30 Ognjen Vasic Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US7362868B2 (en) 2000-10-20 2008-04-22 Eruces, Inc. Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US20020062449A1 (en) * 2000-11-16 2002-05-23 Perna James De System and method for application-level security
GB2383147B (en) * 2001-12-13 2005-04-06 Inventec Corp Method for integrating multiple web servers based on individual client authorisation
US7020653B2 (en) * 2002-11-06 2006-03-28 Oracle International Corporation Techniques for supporting application-specific access controls with a separate server
JP2004302516A (en) * 2003-03-28 2004-10-28 Ntt Docomo Inc Terminal device and program
US20040249674A1 (en) * 2003-05-06 2004-12-09 Eisenberg Floyd P. Personnel and process management system suitable for healthcare and other fields
US20050097343A1 (en) * 2003-10-31 2005-05-05 Michael Altenhofen Secure user-specific application versions
EP1560139A1 (en) * 2004-01-30 2005-08-03 Jaffe Associates LLC Computer-based system and method of designating content for presentation to a target entity
US9407963B2 (en) * 2004-02-27 2016-08-02 Yahoo! Inc. Method and system for managing digital content including streaming media
US8225221B2 (en) * 2004-04-12 2012-07-17 Microsoft Corporation Method and apparatus for constructing representations of objects and entities
US20060053035A1 (en) * 2004-09-09 2006-03-09 Eisenberg Floyd P Healthcare personnel management system
JP4643213B2 (en) * 2004-09-29 2011-03-02 シスメックス株式会社 Application program usage restriction method, measuring device user authentication system, authentication server, client device, and application program
WO2006039516A2 (en) * 2004-09-30 2006-04-13 Millennium It (Usa) Inc. System and method for configurable trading system
US7668846B1 (en) 2005-08-05 2010-02-23 Google Inc. Data reconstruction from shared update log
US7567973B1 (en) * 2005-08-05 2009-07-28 Google Inc. Storing a sparse table using locality groups
US8627490B2 (en) * 2005-12-29 2014-01-07 Nextlabs, Inc. Enforcing document control in an information management system
US8677499B2 (en) 2005-12-29 2014-03-18 Nextlabs, Inc. Enforcing access control policies on servers in an information management system
US8621549B2 (en) 2005-12-29 2013-12-31 Nextlabs, Inc. Enforcing control policies in an information management system
US9942271B2 (en) 2005-12-29 2018-04-10 Nextlabs, Inc. Information management system with two or more interactive enforcement points
US7783686B2 (en) * 2006-06-16 2010-08-24 Microsoft Corporation Application program interface to manage media files
US8413110B2 (en) * 2007-04-25 2013-04-02 Kai C. Leung Automating applications in a multimedia framework
US8326211B1 (en) 2007-06-11 2012-12-04 Distance EDU Learning, Inc. Computer systems for capturing student performance
US9214090B2 (en) 2007-06-11 2015-12-15 Distance EDU Learning, Inc. Computer systems for capturing student performance
US20100017246A1 (en) * 2008-07-20 2010-01-21 Farrell Glenn H Software user interface for specification of project task dependencies and deadlines
US8484351B1 (en) 2008-10-08 2013-07-09 Google Inc. Associating application-specific methods with tables used for data storage
US9400879B2 (en) * 2008-11-05 2016-07-26 Xerox Corporation Method and system for providing authentication through aggregate analysis of behavioral and time patterns
US8255820B2 (en) 2009-06-09 2012-08-28 Skiff, Llc Electronic paper display device event tracking
CN102822825A (en) * 2010-03-31 2012-12-12 日本电气株式会社 Grouping device, computer-readable recording medium, and grouping method
US20170171292A1 (en) * 2015-12-11 2017-06-15 Quixey, Inc. Generating Software Application Search Results Using Shared Application Connections
US10657239B2 (en) 2017-05-25 2020-05-19 Oracle International Corporation Limiting access to application features in cloud applications
US11138001B2 (en) 2018-03-12 2021-10-05 Twilio Inc. Customizable cloud-based software platform
US11609974B2 (en) * 2020-08-10 2023-03-21 Walmart Apollo, Llc Methods and apparatus for automatic permission assignment

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2533495B2 (en) 1986-07-25 1996-09-11 株式会社日立製作所 Work scheduling method and apparatus
US5117353A (en) 1989-05-05 1992-05-26 Staff-Plus, Inc. System for use in a temporary help business
US5164897A (en) 1989-06-21 1992-11-17 Techpower, Inc. Automated method for selecting personnel matched to job criteria
US5459859A (en) 1991-06-18 1995-10-17 Mitsubishi Denki Kabushiki Kaisha Apparatus and system for providing information required for meeting with desired person while travelling
US5283731A (en) 1992-01-19 1994-02-01 Ec Corporation Computer-based classified ad system and method
GB9402935D0 (en) 1994-02-16 1994-04-06 British Telecomm A method for controlling access to a database
US5416694A (en) 1994-02-28 1995-05-16 Hughes Training, Inc. Computer-based data integration and management process for workforce planning and occupational readjustment
US5592375A (en) 1994-03-11 1997-01-07 Eagleview, Inc. Computer-assisted system for interactively brokering goods or services between buyers and sellers
US5754850A (en) 1994-05-11 1998-05-19 Realselect, Inc. Real-estate method and apparatus for searching for homes in a search pool for exact and close matches according to primary and non-primary selection criteria
JP2912840B2 (en) 1994-12-07 1999-06-28 富士通株式会社 File management system
US5956715A (en) * 1994-12-13 1999-09-21 Microsoft Corporation Method and system for controlling user access to a resource in a networked computing environment
US5799304A (en) 1995-01-03 1998-08-25 Intel Corporation Information evaluation
US5671409A (en) 1995-02-14 1997-09-23 Fatseas; Ted Computer-aided interactive career search system
GB2301912A (en) 1995-06-09 1996-12-18 Ibm Security for computer system resources
US5734828A (en) 1995-08-30 1998-03-31 Intel Corporation System for accessing/delivering on-line/information services via individualized environments using streamlined application sharing host and client services
US5758324A (en) 1995-12-15 1998-05-26 Hartman; Richard L. Resume storage and retrieval system
US5778181A (en) 1996-03-08 1998-07-07 Actv, Inc. Enhanced video programming system and method for incorporating and displaying retrieved integrated internet information segments
JPH09288609A (en) * 1996-04-23 1997-11-04 Mitsubishi Electric Corp Safety management system for file
US5799285A (en) 1996-06-07 1998-08-25 Klingman; Edwin E. Secure system for electronic selling
SE506853C2 (en) 1996-06-20 1998-02-16 Anonymity Prot In Sweden Ab Method of data processing
US6131120A (en) * 1997-10-24 2000-10-10 Directory Logic, Inc. Enterprise network management directory containing network addresses of users and devices providing access lists to routers and servers
US6085191A (en) * 1997-10-31 2000-07-04 Sun Microsystems, Inc. System and method for providing database access control in a secure distributed network
US6064656A (en) * 1997-10-31 2000-05-16 Sun Microsystems, Inc. Distributed system and method for controlling access control to network resources
US6202066B1 (en) * 1997-11-19 2001-03-13 The United States Of America As Represented By The Secretary Of Commerce Implementation of role/group permission association using object access type
JPH11161536A (en) * 1997-11-26 1999-06-18 Nec Inf Service Ltd User limiting device and method therefor
JP3937548B2 (en) * 1997-12-29 2007-06-27 カシオ計算機株式会社 Data access control device and program recording medium thereof
US6182142B1 (en) * 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6430549B1 (en) * 1998-07-17 2002-08-06 Electronic Data Systems Corporation System and method for selectivety defining access to application features

Also Published As

Publication number Publication date
JP4571746B2 (en) 2010-10-27
KR20060089753A (en) 2006-08-09
HUP0301138A2 (en) 2003-08-28
DE69934894T2 (en) 2007-11-15
NZ509240A (en) 2002-11-26
HRP20010029A2 (en) 2001-12-31
YU2701A (en) 2002-12-10
EA200100145A1 (en) 2001-06-25
KR100628426B1 (en) 2006-09-28
KR20060076790A (en) 2006-07-04
US6430549B1 (en) 2002-08-06
KR100712569B1 (en) 2007-05-02
BR9912119A (en) 2001-10-16
EP1108238B1 (en) 2007-01-17
WO2000004435A1 (en) 2000-01-27
AU757061B2 (en) 2003-01-30
DE69934894D1 (en) 2007-03-08
IL140906A0 (en) 2002-02-10
KR100692330B1 (en) 2007-03-14
JP2002520727A (en) 2002-07-09
AU4997899A (en) 2000-02-07
CN1318163A (en) 2001-10-17
US20030050913A1 (en) 2003-03-13
EA003618B1 (en) 2003-08-28
EP1108238A1 (en) 2001-06-20
CN1318163B (en) 2010-06-09
US6578029B2 (en) 2003-06-10
KR20010071933A (en) 2001-07-31
ATE352071T1 (en) 2007-02-15
HRP20010029A9 (en) 2008-03-31
ES2280123T3 (en) 2007-09-01
CA2336987A1 (en) 2000-01-27
HRP20010029B1 (en) 2008-04-30
BG64962B1 (en) 2006-10-31
BG105150A (en) 2001-07-31

Similar Documents

Publication Publication Date Title
NZ509240A (en) System and method for selectively defining access to application features
AU2003214934A1 (en) Method and system for multimedia tags
WO2001093112A3 (en) Fuzzy content network management and access
CA2216822A1 (en) Drug document production system
WO2001042952A3 (en) Method and system for constructing personalized result sets
MY113995A (en) Multiple display pointers for computer graphical user interfaces
EP0230349A3 (en) A method of operating an expert system on a data processing system
MXPA05009733A (en) System and method to acquire information from a database.
GB2363660A (en) A method and system for providing data to a user based on a user's query
EP0752636A3 (en) NIS+ password update protocol
EP1083473A3 (en) Resource management in computer networks
MY115563A (en) Method and system for rendering hyper-link information in a printable medium from a graphical user interface
WO2002019162A3 (en) Method and system for dynamic web-page generation
AU1311999A (en) Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
EP0952698A3 (en) System and method for restricting database access to managed object information using a permissions table
DE69602364T2 (en) COMPUTER SYSTEM TO CREATE SEMANTIC OBJECT MODELS FROM EXISTING RELATIONAL DATABASE SYSTEMS
EP1358566A4 (en) System and method for controlling and organizing email
WO2004081750A3 (en) Verified personal information database
SE9702388L (en) Enhancements to, or with regard to, the distribution of information
EP1256064A4 (en) System and method for controlling access to internet sites
EP0692765A3 (en) Text preparing system using knowledge base and method therefor
WO1999024898A3 (en) Distributed database access via virtual environment browser
WO2001015002A3 (en) Methods and systems for presenting information in a distributed computing environment
EP1492030A3 (en) System and method for online analytical processing using dimension attributes and multiple hierarchies per dimension
AU1728297A (en) Method for operating a data communication management computer, and method for drawing up forms

Legal Events

Date Code Title Description
REFS Decisions on refusal to grant patents (taken after the publication of the particulars of the applications)